CA2437018A1 - Selective encryption to enable multiple decryption keys - Google Patents

Selective encryption to enable multiple decryption keys Download PDF

Info

Publication number
CA2437018A1
CA2437018A1 CA002437018A CA2437018A CA2437018A1 CA 2437018 A1 CA2437018 A1 CA 2437018A1 CA 002437018 A CA002437018 A CA 002437018A CA 2437018 A CA2437018 A CA 2437018A CA 2437018 A1 CA2437018 A1 CA 2437018A1
Authority
CA
Canada
Prior art keywords
packets
encrypted
valid
encryption key
digital video
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002437018A
Other languages
French (fr)
Other versions
CA2437018C (en
Inventor
Brant L. Candelore
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Publication of CA2437018A1 publication Critical patent/CA2437018A1/en
Application granted granted Critical
Publication of CA2437018C publication Critical patent/CA2437018C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23608Remultiplexing multiplex streams, e.g. involving modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2365Multiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4344Remultiplexing of multiplex streams, e.g. by modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4347Demultiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4516Management of client data or end-user data involving client characteristics, e.g. Set-Top-Box type, software version or amount of memory available
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

A selective encryption method and apparatus consistent with the invention duplicates selected packets in a file or data stream and multiple encrypts the packets using multiple encryption keys. Each encryption key is valid for a specific segment of time so that changes in entitlement keys used for decryption can be made without negatively impacting a customer's ability to access content that has been paid for.

Claims (54)

1. A method of selectively encrypting digital video content, comprising;

receiving a plurality of unencrypted packets containing the digital video content;

selecting certain of the packets of a specified type for encryption according to a selection criterion;

encrypting the selected packets using a first encryption key to produce first encrypted packets;

encrypting the selected packets using a second encryption key to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal.
2. The method according to claim 1, wherein the first encryption key is valid for a first time segment and the second encryption key is valid for a subsequent time segment.
3. The method according to claim 1, wherein the first encryption key is valid for a first month and the second encryption key is valid for a subsequent month.
4. The method according to claim 1, wherein the packets encrypted under the first and second encryption keys are identified by first and second packet identifiers (PIDs).
5. The method according to claim 4, wherein one of the first and second PIDs also identify the unencrypted packets.
6. The method according to claim 4, further comprising generating user private data that identifies valid time periods for the first and second encryption keys by PIDs.
7. The method according to claim 1, further comprising transmitting the selectively encrypted digital video content to a receiver.
8. The method according to claim 1, wherein The method according to claim 1, further comprising storing the selectively encrypted digital video content on an electronic storage medium.
9. The method according to claim 1, carried out on a programmed processor.
10. A computer readable medium storing instructions that, when executed on a programmed processor, carry out the method of selectively encrypting digital video content according to claim 1.
11. The computer readable medium of claim 10, wherein the medium comprises one of an electronic storage medium and a carrier wave.
12. An electronic transmission medium carrying an encrypted digital video signal encrypted by the method according to claim 1.
13. A method of decrypting and decoding selectively encrypted digital video content, comprising:
receiving packets of digital video, certain of the packets being unencrypted and certain of the packets being encrypted, wherein certain of the encrypted packets carry data encrypted under a first encryption key and certain other packets carry information encrypted under a second encryption key;
determining which of the encrypted packets are encrypted under a currently valid encryption key;
decrypting the encrypted packets having the currently valid encryption key;
and decoding the unencrypted and decrypted packets to produce a decoded video signal.
14. The method according to claim 13, wherein the packets encrypted under the first and second encryption keys are identified by first and second packet identifiers (PIDs).
15. The method according to claim 14, wherein one of the first and second PIDs also identify the unencrypted packets.
16. The method according to claim 14, wherein the determining comprises reading user private data that identifies valid time periods for the first and second encryption keys by PIDs.
17. The method according to claim 13, wherein the first encryption key is valid for a first time period and the second encryption key is valid for a second time period.
18. The method according to claim 13, wherein the first encryption key is valid for a first month and the second encryption key is valid for a second month.
19. The method according to claim 13, carried out on a programmed processor.
20. A computer readable medium storing instructions that, when executed on a programmed processor, carry out the method of decoding selectively encrypted digital video content according to claim 13.
21. The computer readable medium of claim 20, wherein the medium comprises one of an electronic storage medium and a carrier wave.
22. An electronic transmission medium carrying an encrypted digital video signal encrypted by the method according to claim 13.
23. A selective encryption decoder, for decrypting and decoding selectively encrypted digital video content, comprising:
a demultiplexer that receives packets of digital video, certain of the packets being unencrypted and certain of the packets being encrypted under a first encryption key and certain of the packets being encrypted under a second encryption key;
means for determining which of the first and second encryption keys are currently valid;
a decrypter receiving the encrypted packets having the valid encryption key and decrypting the encrypted packets using a valid decryption key to produce decrypted packets; and a decoder that decodes the unencrypted and decrypted packets to produce a decoded video signal.
24. The decoder according to claim 23, wherein the packets encrypted under the first and second encryption keys are identified by first and second packet identifiers (PIDs).
25. The decoder according to claim 24, wherein one of the first and second PIDs also identify the unencrypted packets.
26. The decoder according to claim 24, wherein the means for determining comprises means for reading user private data that identifies valid time periods for the first and second encryption keys by PIDs.
27. The decoder according to claim 23, wherein the first encryption key is valid for a first time period and the second encryption key is valid for a second time period.
28. The decoder according to claim 23, wherein the first encryption key is valid for a first month and the second encryption key is valid for a second month.
29. The decoder according to claim 23, wherein the selectively encrypted digital video content is stored on an electronic storage medium.
30. The decoder according to claim 23, wherein the selectively encrypted digital video content is received from a content provider.
31. The decoder according to claim 23, wherein the decoder forms a part of a television Set-top box.
32. The decoder according to claim 23, implemented using a programmed processor.
33. A selective encryption encoder, comprising:
a packet identifier that identifies packets of a specified packet type;
a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets; and a first encrypter for encrypting the selected packets using a first and second encryption key.
34. The encoder according to claim 33, further comprising a packet identifier (PID) mapper, and wherein the PID mapper identifies the packets encrypted under the first and second encryption keys by first and second packet identifiers (PIDs).
35. The encoder according to claim 34, wherein one of the first and second PIDs also identify the unencrypted packets.
36. The encoder according to claim 34, further comprising a program specific information inserter that identifies valid time periods for the first and second encryption keys by PIDs.
37. The encoder according to claim 33, wherein the first encryption key is valid for a first time period and the second encryption key is valid for a second time period.
38. The encoder according to claim 33, wherein the first encryption key is valid for a first month and the second encryption key is valid for a second month.
39. The encoder according to claim 33, further comprising an electronic storage medium, and wherein the selectively encrypted digital video content is stored on the electronic storage medium.
40. The encoder according to claim 33, further comprising a transmitter, and wherein the selectively encrypted digital video content is transmitted from the transmitter to a receiver.
41. The encoder according to claim 33, residing at a cable system head end.
42. The encoder according to claim 33, implemented using a programmed processor.
43. A television set-top box, comprising:
a receiver receiving a digital television signal comprising:
a plurality of unencrypted packets; and a plurality of encrypted packets, the encrypted packets being encrypted under first and second encryption keys;
means for determining which of the first and second keys is valid;
a decrypter that decrypts the encrypted packets using a valid decryption key;
and a decoder that decodes the unencrypted packets and the decrypted packets to produce a signal suitable for play on a television set.
44. The television set-top box according to claim 43, further comprising a demultiplexer, and wherein the demultiplexer identifies the packets encrypted under the first and second encryption keys by first and second packet identifiers (PIDs).
45. The television set-top box according to claim 44, wherein the means for determining comprises means for reading user private data that identifies valid time periods for the first and second encryption keys by PIDs.
46. The television set-top box according to claim 43, wherein one of the first and second PIDs also identify the unencrypted packets.
47. The television set-top box according to claim 43, wherein the first encryption key is valid for a first time period and the second encryption key is valid for a second time period.
48. The television set-top box according to claim 43, wherein the first encryption key is valid for a first month and the second key is valid for a second month.
49. A computer readable medium that carries instructions that when executed on a programmed processor to facilitate operation of a video receiver device to decrypt and decode a selectively encoded digital video signal wherein the instructions comprise:
a code segment that controls a demultiplexer that receives packets of digital video, certain of the packets being unencrypted and certain of the packets being encrypted under a first encryption key and certain of the packets being encrypted under a second encryption key;
a code segment that determines which of the first and second keys are valid;
a code segment that controls decryption of the encrypted packets under the valid key to produce decrypted packets; and a code segment that controls decoding the unencrypted and decrypted packets to produce a decoded video signal.
50. The computer readable medium according to claim 49, further comprising a code segment that controls remapping at least one of the first and second encrypted packets to a packet identifier PID so that the unencrypted packets and the decrypted packets have a same PID.
51. The computer readable medium according to claim 49, further comprising a segment of code that generates user private data that identifies valid time periods for the first and second encryption keys by PIDs.
52. The computer readable medium of claim 49, wherein the medium comprises one of an electronic storage medium and a carrier wave.
53. A selectively encrypted digital video signal embodied in a carrier wave, comprising:
a stream of packets of video data, wherein the stream of packets when not encrypted represent a segment of video content;
certain of the packets being unencrypted and certain of the packets being encrypted, wherein certain of the encrypted packets are encrypted using a first encryption key and certain of the packets are encrypted using a second encryption key;
a first segment of code that identifies the unencrypted packets by a first packet identifier (PID);
a second segment of code that identifies the packets encrypted under the first encryption key by the first packet identifier (PID); and a third segment of code that identifies the packets encrypted under the second encryption key by a second packet identifier (PID).
54. The selectively encrypted digital video signal according to claim 53, further comprising a segment of code that identifies valid time periods for the first and second encryption keys by PIDs.
CA2437018A 2002-09-09 2003-08-12 Selective encryption to enable multiple decryption keys Expired - Lifetime CA2437018C (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US40967502P 2002-09-09 2002-09-09
US60/409,675 2002-09-09
US10/319,169 2002-12-13
US10/319,169 US7233669B2 (en) 2002-01-02 2002-12-13 Selective encryption to enable multiple decryption keys

Publications (2)

Publication Number Publication Date
CA2437018A1 true CA2437018A1 (en) 2004-03-09
CA2437018C CA2437018C (en) 2011-10-18

Family

ID=32072924

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2437018A Expired - Lifetime CA2437018C (en) 2002-09-09 2003-08-12 Selective encryption to enable multiple decryption keys

Country Status (2)

Country Link
US (1) US7233669B2 (en)
CA (1) CA2437018C (en)

Families Citing this family (117)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7362775B1 (en) * 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US7095874B2 (en) 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US5889868A (en) 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7457962B2 (en) 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US6020189A (en) * 1996-08-30 2000-02-01 The Johns Hopkins University School Of Medicine Fibroblast growth factor homologous factors (FHFs) and methods of use
US7730317B2 (en) 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7475246B1 (en) 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
WO2001015162A2 (en) * 1999-08-13 2001-03-01 Microsoft Corporation Methods and systems of protecting digital content
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
EP1334617B1 (en) 2000-11-14 2015-04-01 Cisco Technology, Inc. Networked subscriber television distribution
US8127326B2 (en) 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7139398B2 (en) * 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
CA2461408C (en) * 2001-09-28 2012-06-05 High Density Devices As Method and device for encryption/decryption of data on mass storage device
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
JP2003333024A (en) * 2002-05-09 2003-11-21 Nec Corp Encryption/decryption system and its deciphering prevention/tampering proof method
US7516470B2 (en) 2002-08-02 2009-04-07 Cisco Technology, Inc. Locally-updated interactive program guide
US7346055B2 (en) * 2002-08-29 2008-03-18 Broadcom Corporation Method and system for co-relating transport packets on different channels using a unique packet identifier
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7908625B2 (en) 2002-10-02 2011-03-15 Robertson Neil C Networked multimedia system
US8046806B2 (en) 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US7360235B2 (en) 2002-10-04 2008-04-15 Scientific-Atlanta, Inc. Systems and methods for operating a peripheral record/playback device in a networked multimedia system
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
JP2004214971A (en) * 2002-12-27 2004-07-29 Sharp Corp Av data transmitter, av data receiver, and av data radio communication system
US7487532B2 (en) 2003-01-15 2009-02-03 Cisco Technology, Inc. Optimization of a full duplex wideband communications system
US8094640B2 (en) 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
JP2004328706A (en) * 2003-03-05 2004-11-18 Toshiba Corp Transmitter, receiver, transmission control program and reception control program
US20040193871A1 (en) * 2003-03-28 2004-09-30 Broadcom Corporation System and method for transmitting data using selective partial encryption
WO2005006138A2 (en) 2003-06-30 2005-01-20 Idocuments, Llc Worker and document management system
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US8782654B2 (en) 2004-03-13 2014-07-15 Adaptive Computing Enterprises, Inc. Co-allocating a reservation spanning different compute resources types
KR100630680B1 (en) * 2004-03-19 2006-10-02 삼성전자주식회사 Non-volatile Memory Device with Asymmetrical Gate Dielectric Layer and Manufacturing Method thereof
US20060184790A1 (en) * 2004-03-26 2006-08-17 Microsoft Corporation Protecting elementary stream content
US20060036551A1 (en) * 2004-03-26 2006-02-16 Microsoft Corporation Protecting elementary stream content
US20050216752A1 (en) * 2004-03-26 2005-09-29 Microsoft Corporation Common scrambling
US20070266388A1 (en) 2004-06-18 2007-11-15 Cluster Resources, Inc. System and method for providing advanced reservations in a compute environment
US8176490B1 (en) 2004-08-20 2012-05-08 Adaptive Computing Enterprises, Inc. System and method of interfacing a workload manager and scheduler with an identity manager
CA2827035A1 (en) 2004-11-08 2006-05-18 Adaptive Computing Enterprises, Inc. System and method of providing system jobs within a compute environment
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US7536016B2 (en) * 2004-12-17 2009-05-19 Microsoft Corporation Encrypted content data structure package and generation thereof
US7386128B2 (en) * 2004-12-29 2008-06-10 General Instrument Corporation Conditional access system providing access to multiple programs or services
US8271805B2 (en) 2005-02-04 2012-09-18 Sony Computer Entertainment Inc. Methods and apparatus for providing a secure buffer
US8863143B2 (en) 2006-03-16 2014-10-14 Adaptive Computing Enterprises, Inc. System and method for managing a hybrid compute environment
US9231886B2 (en) 2005-03-16 2016-01-05 Adaptive Computing Enterprises, Inc. Simple integration of an on-demand compute environment
ES2614751T3 (en) 2005-04-07 2017-06-01 Iii Holdings 12, Llc Access on demand to computer resources
US8189786B2 (en) * 2005-05-25 2012-05-29 Zenith Electronics Llc Encryption system
US8144868B2 (en) * 2005-05-25 2012-03-27 Zenith Electronics Llc Encryption/decryption of program data but not PSI data
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US8918530B2 (en) * 2005-09-09 2014-12-23 Microsoft Corporation Plug and play device redirection for remote systems
US7876998B2 (en) 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
EP1821538A1 (en) * 2006-02-15 2007-08-22 Irdeto Access B.V. Method and system providing scrambled content
US8185921B2 (en) * 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
EP1999883A4 (en) 2006-03-14 2013-03-06 Divx Llc Federated digital rights management scheme including trusted systems
US8275132B2 (en) 2006-05-15 2012-09-25 Buchen Neil B System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US9137480B2 (en) 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
US7886069B2 (en) 2007-01-05 2011-02-08 Divx, Llc Video distribution system including progressive playback
US8108680B2 (en) * 2007-07-23 2012-01-31 Murray Mark R Preventing unauthorized poaching of set top box assets
US8385545B2 (en) * 2007-07-27 2013-02-26 Howard G. Pinder Secure content key distribution using multiple distinct methods
US20090067625A1 (en) * 2007-09-07 2009-03-12 Aceurity, Inc. Method for protection of digital rights at points of vulnerability in real time
US8041773B2 (en) 2007-09-24 2011-10-18 The Research Foundation Of State University Of New York Automatic clustering for self-organizing grids
US20090080665A1 (en) * 2007-09-25 2009-03-26 Aceurity, Inc. Method of Generating Secure Codes for a Randomized Scrambling Scheme for the Protection of Unprotected Transient Information
US7949133B2 (en) * 2007-09-26 2011-05-24 Pinder Howard G Controlled cryptoperiod timing to reduce decoder processing load
US8824685B2 (en) * 2007-10-15 2014-09-02 Sony Corporation Method for detection of a hacked decoder
KR20100106327A (en) 2007-11-16 2010-10-01 디브이엑스, 인크. Hierarchical and reduced index structures for multimedia files
WO2009121390A1 (en) * 2008-03-31 2009-10-08 Robert Bosch Gmbh Method for managing encryption keys in a communication network
JP4666015B2 (en) * 2008-07-08 2011-04-06 ソニー株式会社 Content distribution system, content receiving terminal, and content distribution method
US9240883B2 (en) 2008-09-04 2016-01-19 Intel Corporation Multi-key cryptography for encrypting file system acceleration
US8880879B2 (en) * 2008-09-04 2014-11-04 Intel Corporation Accelerated cryptography with an encryption attribute
US10691860B2 (en) 2009-02-24 2020-06-23 Rambus Inc. Secure logic locking and configuration with camouflaged programmable micro netlists
US10476883B2 (en) 2012-03-02 2019-11-12 Inside Secure Signaling conditional access system switching and key derivation
CN101562813B (en) 2009-05-12 2012-01-11 中兴通讯股份有限公司 Method for implementing real-time data service, real-time data service system and mobile terminal
US8885829B2 (en) * 2009-10-22 2014-11-11 Sony Corporation Antipiracy key segmentation for HFC multicast distribution from master headend to cable hubs
US10877695B2 (en) 2009-10-30 2020-12-29 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
US11720290B2 (en) 2009-10-30 2023-08-08 Iii Holdings 2, Llc Memcached server functionality in a cluster of data processing nodes
CA2782825C (en) 2009-12-04 2016-04-26 Divx, Llc Elementary bitstream cryptographic material transport systems and methods
US9858126B2 (en) 2010-12-16 2018-01-02 Microsoft Technology Licensing, Llc Device redirection for remote systems
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US8560453B2 (en) 2011-06-30 2013-10-15 Intel Corporation Method and apparatus for dynamic, real-time ad insertion based on meta-data within a hardware based root of trust
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
EP2820546B1 (en) * 2012-03-02 2019-07-31 INSIDE Secure Blackbox security provider programming system permitting multiple customer use and in field conditional access switching
US8917868B2 (en) * 2012-08-22 2014-12-23 Vixs Systems, Inc. Adaptable encryption device and methods for use therewith
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US10311243B2 (en) 2013-03-14 2019-06-04 Massachusetts Institute Of Technology Method and apparatus for secure communication
ES2874748T3 (en) 2015-01-06 2021-11-05 Divx Llc Systems and methods for encoding and sharing content between devices
CN112491532A (en) * 2020-12-03 2021-03-12 珠海格力电器股份有限公司 Video data encryption method and device, storage medium and electronic equipment

Family Cites Families (160)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) * 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
CA1338158C (en) 1982-07-15 1996-03-12 John D. Lowry Encryption and decryption (scrambling and unscrambling) of video signals
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
US4634808A (en) * 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (en) 1984-07-09 1986-01-29 Toshiba Corp Chargeable broadcasting system
JPH0746864B2 (en) 1984-08-22 1995-05-17 ソニー株式会社 High efficiency encoder
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
CA1251555A (en) 1984-12-19 1989-03-21 Tetsujiro Kondo High efficiency technique for coding a digital video signal
JPH0793724B2 (en) 1984-12-21 1995-10-09 ソニー株式会社 High efficiency coding apparatus and coding method for television signal
EP0200310B1 (en) * 1985-05-01 1993-08-11 General Instrument Corporation Direct broadcast satellite signal transmission system
JP2670259B2 (en) * 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPH0746862B2 (en) 1985-11-30 1995-05-17 ソニー株式会社 Frame dropping compression encoding and decoding method
JP2612557B2 (en) 1985-12-18 1997-05-21 ソニー株式会社 Data transmission receiving system and data decoding device
JPS62231569A (en) * 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
NL8600980A (en) * 1986-04-18 1987-11-16 Philips Nv METHOD FOR TRANSMITTING UPDATE INFORMATION FOR A STILL VIDEO IMAGE
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (en) 1987-05-29 1996-06-19 ソニー株式会社 High efficiency encoder
DE3869475D1 (en) * 1987-06-02 1992-04-30 Siemens Ag METHOD FOR DETERMINING MOTION VECTOR FIELDS FROM DIGITAL IMAGE SEQUENCES.
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (en) 1988-02-05 1997-07-09 ソニー株式会社 Decoding device and decoding method
US4995080A (en) * 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JP2900385B2 (en) 1988-12-16 1999-06-02 ソニー株式会社 Framing circuit and method
JP3018366B2 (en) 1989-02-08 2000-03-13 ソニー株式会社 Video signal processing circuit
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5208816A (en) * 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (en) 1989-10-27 1991-06-17 Hitachi Ltd Picture signal transmitting method
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
JPH0474063A (en) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd Coding method for picture
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2650472B2 (en) 1990-07-30 1997-09-03 松下電器産業株式会社 Digital signal recording apparatus and digital signal recording method
JP2969867B2 (en) 1990-08-31 1999-11-02 ソニー株式会社 High-efficiency encoder for digital image signals.
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) * 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (en) * 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
EP0495501B1 (en) 1991-01-17 1998-07-08 Sharp Kabushiki Kaisha Image coding and decoding system using an orthogonal transform and bit allocation method suitable therefore
US5091936A (en) * 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (en) 1991-06-04 1992-12-11 Toshiba Corp High efficiency code signal processing unit
JP2766919B2 (en) 1991-06-07 1998-06-18 三菱電機株式会社 Digital signal recording / reproducing device, digital signal recording device, digital signal reproducing device
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
ATE148607T1 (en) 1991-09-30 1997-02-15 Philips Electronics Nv MOTION VECTOR ESTIMATION, MOTION IMAGE CODING AND STORAGE
JPH05103309A (en) * 1991-10-04 1993-04-23 Canon Inc Method and device for transmitting information
US5398078A (en) * 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (en) * 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JP3259323B2 (en) 1992-04-13 2002-02-25 ソニー株式会社 De-interleave circuit
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5726711A (en) * 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) * 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (en) 1993-07-16 1996-11-09 대우전자 주식회사 Communication system of scrambling and descrambling for radio program signal
JP2707950B2 (en) * 1993-07-30 1998-02-04 ソニー株式会社 Digital image information processing device
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5319712A (en) 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
KR960012931B1 (en) * 1993-08-31 1996-09-25 대우전자 주식회사 Channel error concealing method for classified vector quantized video
JP3590996B2 (en) * 1993-09-30 2004-11-17 ソニー株式会社 Hierarchical encoding and decoding apparatus for digital image signal
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (en) 1993-12-03 2002-04-02 ソニー株式会社 Apparatus and method for processing digital image signal
FR2715256B1 (en) * 1994-01-19 1996-02-16 France Telecom Procedures for transmitting and receiving conditional access programs managed by the same operator.
US5491748A (en) * 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
US5459789A (en) * 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5518934A (en) * 1994-07-21 1996-05-21 Trustees Of Princeton University Method of fabricating multiwavelength infrared focal plane array detector
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR0152788B1 (en) * 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
CA2184291A1 (en) * 1994-12-27 1996-07-04 Noriya Sakamoto Transmission apparatus, reception apparatus, and communication processing system and digital television broadcasting system that each integrate these apparatus
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5751280A (en) * 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
KR100238098B1 (en) * 1996-09-16 2000-01-15 윤종용 Apparatus for synchronously reproducing multi-angle data
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (en) * 1996-11-14 1998-05-29 Toshiba Corp Method for ciphering animation data, computer system applying the method and dynamic image data encoding/ decoding device
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
WO1999030501A1 (en) * 1997-12-09 1999-06-17 Ictv, Inc. Virtual lan printing over interactive cable television system
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
JP3561154B2 (en) * 1997-12-26 2004-09-02 株式会社東芝 Broadcast receiving device and contract management device
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6415031B1 (en) * 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
KR100665440B1 (en) * 1999-04-28 2007-01-04 마츠시타 덴끼 산교 가부시키가이샤 Optical disk, optical disk recording and reproducing apparatus, method for recording, reproducing and deleting data on optical disk, and information processing system
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
EP1081888B1 (en) * 1999-08-31 2005-12-21 Matsushita Electric Industrial Co., Ltd. Encryption method, encryption apparatus, decryption method, and decryption apparatus
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6678740B1 (en) * 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
JP2001308812A (en) * 2000-04-24 2001-11-02 Nec Microsystems Ltd Method for separation processing of transport stream for digital television and its recording medium
KR100817227B1 (en) * 2000-05-10 2008-03-27 코닌클리케 필립스 일렉트로닉스 엔.브이. Copy protection system
FR2812781A1 (en) * 2000-08-04 2002-02-08 Thomson Multimedia Sa METHOD FOR SECURE DISTRIBUTION OF DIGITAL DATA REPRESENTATIVE OF MULTIMEDIA CONTENT
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US20020083438A1 (en) * 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US6934389B2 (en) * 2001-03-02 2005-08-23 Ati International Srl Method and apparatus for providing bus-encrypted copy protection key to an unsecured bus
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7139398B2 (en) * 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7356245B2 (en) * 2001-06-29 2008-04-08 International Business Machines Corporation Methods to facilitate efficient transmission and playback of digital information
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030012286A1 (en) * 2001-07-10 2003-01-16 Motorola, Inc. Method and device for suspecting errors and recovering macroblock data in video coding
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
US20030077071A1 (en) * 2001-10-23 2003-04-24 Shu Lin Fast forward trick mode and reverse trick mode using an information file
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7039938B2 (en) * 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
US7295673B2 (en) * 2002-10-23 2007-11-13 Divx, Inc. Method and system for securing compressed digital video
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management

Also Published As

Publication number Publication date
US20030159140A1 (en) 2003-08-21
CA2437018C (en) 2011-10-18
US7233669B2 (en) 2007-06-19

Similar Documents

Publication Publication Date Title
CA2437018A1 (en) Selective encryption to enable multiple decryption keys
US7242773B2 (en) Multiple partial encryption using retuning
US6898578B2 (en) Recording apparatus for recording digital information
US6266415B1 (en) Process for protecting an information item transmitted from a security element to a decoder and protection system using such a process
CA2413980A1 (en) Video slice and active region based dual partial encryption
US20060285686A1 (en) Apparatus and method for processing streams
JP2000023137A (en) Broadcasting system and broadcasting transmitter- receiver
CN1343420A (en) Global copy protection system for digital home networks
CA2272922A1 (en) A decoding apparatus/method and data format for processing and storing encrypted video data
KR20100089228A (en) Method and apparatus for encrypting transport stream of multimedia content, method and apparatus for descrypting transport stream of multimedia content
HUP0301133A2 (en) Pay tv receiver, removable security modul, removable decoder and method for controlling data transmission in pay tv receivers
KR20110096056A (en) Content decryption device and encryption system using an additional key layer
KR100574974B1 (en) Apparatus and method having conditional access and copy protection scheme for encoded broadcast data
JP2002305512A5 (en)
EP1440578B1 (en) Conditional access system and copy protection
JP4728754B2 (en) CONTENT TRANSMITTING DEVICE, CONTENT TRANSMITTING PROGRAM, CONTENT RECEIVING DEVICE, AND CONTENT RECEIVING PROGRAM
KR101005844B1 (en) Conditional access system for ts packet processing based on memory card
JP2001333032A (en) Restricted reception system
JP2001515693A (en) Conditional access
KR100456076B1 (en) Protecting Apparatus and Protecting Method of Digital Contents
KR101217225B1 (en) Broadcast processing apparatus and method thereof
KR20070060955A (en) Apparatus and method of transmitting/receiving digital contents for the digital right management
KR20090045769A (en) Security device and method for conditional access system and set-top-box
KR100708194B1 (en) Method and apparatus for encrypting and transmitting contents based on the capability of contents reproducing apparatus, method of receiving encrypted contents on contents reproducing apparatus based on the capability of the apparatus, and the contents reproducing apparatus
JP2008092187A (en) Receiver, transmitter, and communication method

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20230814